EP1678683A1 - Systeme de fermeture et procede de configuration d'un systeme de fermeture - Google Patents

Systeme de fermeture et procede de configuration d'un systeme de fermeture

Info

Publication number
EP1678683A1
EP1678683A1 EP04775530A EP04775530A EP1678683A1 EP 1678683 A1 EP1678683 A1 EP 1678683A1 EP 04775530 A EP04775530 A EP 04775530A EP 04775530 A EP04775530 A EP 04775530A EP 1678683 A1 EP1678683 A1 EP 1678683A1
Authority
EP
European Patent Office
Prior art keywords
lock system
certificate
door access
access control
management computer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP04775530A
Other languages
German (de)
English (en)
Other versions
EP1678683B1 (fr
Inventor
Hans Thorsen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Assa Abloy AB
Original Assignee
Assa Abloy AB
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Assa Abloy AB filed Critical Assa Abloy AB
Publication of EP1678683A1 publication Critical patent/EP1678683A1/fr
Application granted granted Critical
Publication of EP1678683B1 publication Critical patent/EP1678683B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00817Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys where the code of the lock can be programmed

Definitions

  • a lock system and a method of configuring a lock system FIELD OF INVENTION The present invention relates generally to lock systems 5 and more particularly to a lock system which can be set up in an easy and yet secure way and be operated with a high security level.
  • BACKGROUND Electronic or electro-mechanical lock systems having 0 locks or the like that are connected to a central computer or system by means of a cable network have been in use for many years.
  • the operation of these systems are managed from the central computer which communicate the applicable rules via a local network (LAN) to 5 individual door access control (DAC) units.
  • the DAC units in turn communicate e.g. log information to the central computer.
  • One way of achieving secure communication on a pre- existing network is to use encrypted data for communication between the central computer and the individual DAC units.
  • the different units communicating must have encryp ion/decryption keys installed. These keys could be installed by skilled personnel that provide each and every unit with the required keys .
  • One problem associated with this solution is that the persons normally installing such lock systems are not skilled personnel in the sense that they are not familiar with computer hardware and software. Thus, installation of encryption/decryption keys would be performed by expensive personnel in a separate step after the physical installation of the system, leading to increased costs. Also, the use of individuals for installing software is a security risk in itself.
  • a problem in prior art is thus to provide a lock system which shows a high degree of security while the installation and set-up of the system can be effected in an easy way.
  • An object of the present invention is to provide a lock system wherein the prior art drawbacks are avoided and in which encryption keys can be installed in an easy and yet secure way. This means that one specific object is that installation of components must be as simple as possible.
  • Another object is that security breach by customer mistakes must not affect other customers or the manufacturer.
  • Yet another object is to provide a system and method wherein existing standards and implementations are used as much as possible.
  • Still yet another object is to provide a method wherein system requirements are kept as small as possible.
  • the invention is based on the realisation that the use of certificates in combination with asymmetric and symmetric encryption in a lock system provides a secure yet efficient solution to the above described problem.
  • a unique symmetric encryption key is used for each door access control unit. This ensures that the integrity of the lock system is maintained in the case one or more of the DAC units are taken over by a fraudulent person trying to gain unauthorized access to the premise in which the lock system is installed. Further preferred embodiments are defined by the dependent claims .
  • fig. 1 is an overall view of a the hardware including a manufacturer and customer lock systems
  • fig. 2 is a block diagram showing a Public Key Infrastructure implemented in the lock system according to the invention.
  • fig. 3 is a simplified diagram showing the different steps in the method according to the invention.
  • fig. 4 is a detailed diagram showing the different steps in the method according to the invention.
  • lock system is intended to cover all types of electronic lock systems wherein the door access units control electronic or electro-mechanical locks, card readers, panic buttons etc. (not shown in the figures) and is thus not limited to systems comprising conventional lock cylinders or the like.
  • FIG. 1 It is there shown a manufacturer computer system 10, which comprises computer hardware with peripherals etc. and access to the Internet.
  • the manufacturer computer system runs software adapted for processing of customer certificates.
  • the management system is divided into a front end system that collects signature request and a back end system that holds the manufacturer's private key used for signing of a customer public key.
  • the subsystem that contain the private key responsible for signing customers' certificate is not exposed to public networks .
  • a number of customer lock systems each comprises a customer management computer 110 connected to a plurality of door access control (DAC) units 120 via a local area network (LAN) 130.
  • DAC door access control
  • LAN local area network
  • Ethernet-based but the invention does not exclude other kinds of networks.
  • the management computer 110 is the computer wherein all rules relating to the lock system 100 is managed and stored. These rules can be related to which individuals are authorised to open which doors , temporal restrictions to access to doors etc. These rules are downloaded to the individual DAC units 120 which effect the physical control of the doors by means of actuators etc.
  • the present invention uses the well-known Public Key Infrastructure (PKI) which uses techniques for public- key encryption, also referred to as asymmetric encryption.
  • PKI Public Key Infrastructure
  • each entity has a public key and a corresponding private key.
  • the public key defines an encryption transformation
  • the private key defines the associated decryption transformation.
  • Any entity wishing to send a message to another entity A obtains an authentic copy of A's public key, uses the encryption transformation to obtain the cipher text, and transmits this cipher text to A. To decrypt the cipher text, A applies the decryption transformation to obtain the original message.
  • the public key need not be kept secret, and, in fact, may be widely available — only its authenticity is required to guarantee that A is indeed the only party who knows the corresponding private key.
  • a primary advantage of such systems is that providing authentic public keys is generally easier than distributing secret keys securely, as required in symmetric key systems.
  • A's encryption transformation is public knowledge, public-key encryption alone does not provide data origin authentication or data integrity. Such assurances must be provided through use of additional techniques, including message authentication codes and digital signatures. Public-key encryption schemes are typically substantially slower than symmetric-key encryption algorithms .
  • Public-key decryption may also provide authentication guarantees in entity authentication and authenticated key establishment protocols.
  • the Public Key Infrastructure in a lock system will now be described with reference to fig. 2, wherein part of the environment shown in fig. 1 is detailed. More specifically, the manufacturer computer system 10, a management computer 110, and a DAC unit 120 are shown therein, but not the physical interconnections (the Internet, LAN). It is here seen that the manufacturer functions as an upper level Certificate Authority - CA level 1 - and the lock system owner as a lower level CA — CA level 2. To achieve a scalable installation of the DAC units 120 and to restrict problems of a comprised management computer to a customer domain, part of the PKI have been arranged as this hierarchy.
  • the manufacturer public key is installed in the DAC unit at a trusted factory.
  • a security feature is boot-strapped into the DAC units in the form of a certificate trusting the manufacturer's software. This means that the DAC units' software can only be installed under the manufacturer's control.
  • Each and every DAC unit 120 is thus provided with the manufacturer public key. This is a more efficient and reliable way than providing the public key when the DAC unit already has been installed.
  • This method also provides DAC units that are essentially identical before delivery, facilitating logistics and storage.
  • each DAC unit is provided with a unique serial number. However, this is not important for the present invention.
  • the temporary installer application is capable of verifying the manufacturer's signature of the customer's public key and could verify that the certificate presented by the management computer 110 has been signed by the manufacturer computer 10.
  • the manufacturer public certificate is bundled with the installer image, which is signed by manufacturer private key.
  • the customer receives a certificate signed by the manufacturer.
  • This certificate is delivered on-line through a procedure, wherein the receiver is obliged to identify himself or herself. More specifically, the receiver is indicated in the certificate as attributes. This ensures that a specific individual is responsible, increasing the security level of the inventive concept.
  • the certificate signed by the manufacturer is used in a further step to install a certificate trusting the customer. In that way, the customer gets full control of the system except for software updating, see below.
  • a lock system owner buys the management computer software and obtains media together with a unique code
  • the name of the lock system owner is registered in the manufacturer computer 10 together with the software version.
  • the lock system owner is then instructed to contact the manufacturer to get its management computer public key signed by the manufacturer, i.e., the upper level CA.
  • the lock system owner's management computer public certificate is then added in a database located in the manufacturer computer 10.
  • the management computer 110 When the lock system owner installs the lock system software or when the lock system 100 is about to be set up, the management computer 110 generates a symmetric encryption key pair and makes available the certificate signed by the manufacturer. In that way, the management computer 110 becomes a CA of itself.
  • the installer program image that has been installed in the DAC unit accepts the management computer public certificate signed by the manufacturer.
  • An encrypted and authenticated channel is then established, such as by means of an SSL-session using asymmetric encryption, between the management computer and the DAC unit.
  • the DAC unit then installs the symmetric secret key from the management computer. From this moment asymmetric methods are replaced by symmetric by terminating the asymmetrically encrypted channel and establishing a symmetrically encrypted tunnel and the DAC unit could thereafter only be controlled by the management computer to prevent hostile takeover from other management computer systems.
  • the factory installed manufacturer public key remains in the DAC unit to verify software from the manufacturer. This prevents customers to remote install unauthorized software in the DAC unit.
  • Asymmetric encryption is more demanding on hardware, which is inconvenient when taking hardware costs into consideration. This is one reason why the lock system according to the invention operates in a secure yet efficient way.
  • the manufacturer public key is distributed on-line.
  • the manufacturer public key can also be distributed on compact disc, for example, when the software product is purchased.
  • Further communication between the manufacturer and the customer can be on-line by means of the Internet, for example, or by means of other media, such as compact disks .
  • the receiver of the manufacturer certificate is indicated as attributes in the certificate.
  • each certificate has a unique serial number distinguishing it from other certificates. It is also preferred that the certificate is protected by means of some kind of password, such as a PIN code.
  • the manufacturer computer system and management computers have been described as interconnected via the Internet. It will be appreciated that some of the management computers are not connected to the outside. In that case communication between the manufacturer computer system and management computers can be effected via other media, such as diskettes,' compact discs etc.
  • manufacturer computer system has been described as one single computer. It will be appreciated that there can be more than one computer at the manufacturer having different functions.

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Lock And Its Accessories (AREA)
  • Storage Device Security (AREA)
  • Exchange Systems With Centralized Control (AREA)
  • Maintenance And Management Of Digital Transmission (AREA)
  • Computer And Data Communications (AREA)
  • Automobile Manufacture Line, Endless Track Vehicle, Trailer (AREA)
  • Interface Circuits In Exchanges (AREA)
  • Input Circuits Of Receivers And Coupling Of Receivers And Audio Equipment (AREA)
EP04775530A 2003-10-16 2004-10-12 Systeme de fermeture et procede de configuration d'un systeme de fermeture Active EP1678683B1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
SE0302733A SE525847C2 (sv) 2003-10-16 2003-10-16 Sätt att konfigurera ett låssystem samt låssystem
PCT/SE2004/001448 WO2005038727A1 (fr) 2003-10-16 2004-10-12 Systeme de fermeture et procede de configuration d'un systeme de fermeture

Publications (2)

Publication Number Publication Date
EP1678683A1 true EP1678683A1 (fr) 2006-07-12
EP1678683B1 EP1678683B1 (fr) 2009-12-09

Family

ID=29398746

Family Applications (1)

Application Number Title Priority Date Filing Date
EP04775530A Active EP1678683B1 (fr) 2003-10-16 2004-10-12 Systeme de fermeture et procede de configuration d'un systeme de fermeture

Country Status (7)

Country Link
EP (1) EP1678683B1 (fr)
AT (1) ATE451672T1 (fr)
AU (1) AU2004281437A1 (fr)
DE (1) DE602004024567D1 (fr)
NO (1) NO336212B1 (fr)
SE (1) SE525847C2 (fr)
WO (2) WO2005038727A1 (fr)

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7706778B2 (en) 2005-04-05 2010-04-27 Assa Abloy Ab System and method for remotely assigning and revoking access credentials using a near field communication equipped mobile phone
US8232860B2 (en) 2005-10-21 2012-07-31 Honeywell International Inc. RFID reader for facility access control and authorization
US8074271B2 (en) 2006-08-09 2011-12-06 Assa Abloy Ab Method and apparatus for making a decision on a card
US9985950B2 (en) 2006-08-09 2018-05-29 Assa Abloy Ab Method and apparatus for making a decision on a card
EP2332386A4 (fr) 2008-09-30 2014-07-23 Honeywell Int Inc Systèmes et procédés permettant d'interagir avec des dispositifs de contrôle d'accès
IT1392268B1 (it) * 2008-12-02 2012-02-22 Sata Hts Hi Tech Services S P A Processo di autenticazione mediante token generante one time password
WO2010099575A1 (fr) 2009-03-04 2010-09-10 Honeywell International Inc. Systèmes et procédés destinés à gérer des données vidéo
WO2010106474A1 (fr) 2009-03-19 2010-09-23 Honeywell International Inc. Systèmes et procédés de gestion de dispositifs de contrôle d'accès
FR2945177A1 (fr) * 2009-04-30 2010-11-05 Pascal Metivier Systeme de programmation et de gestion securisees pour serrures comportant des moyens de communication sans contact et commandables par un telephone portable nfc
US9280365B2 (en) 2009-12-17 2016-03-08 Honeywell International Inc. Systems and methods for managing configuration data at disconnected remote devices
WO2012174603A1 (fr) 2011-06-24 2012-12-27 Honeywell International Inc. Systèmes et procédés de présentation d'informations de système dvm
US9344684B2 (en) 2011-08-05 2016-05-17 Honeywell International Inc. Systems and methods configured to enable content sharing between client terminals of a digital video management system
CN104137154B (zh) 2011-08-05 2019-02-01 霍尼韦尔国际公司 用于管理视频数据的系统和方法
US10362273B2 (en) 2011-08-05 2019-07-23 Honeywell International Inc. Systems and methods for managing video data
EP2821972B1 (fr) 2013-07-05 2020-04-08 Assa Abloy Ab Dispositif à clé et procédé associé, programme informatique et produit de programme informatique
ES2577882T5 (es) 2013-07-05 2020-03-12 Assa Abloy Ab Dispositivo de comunicación de control de acceso, método, programa informático y producto de programa informático
US9443362B2 (en) 2013-10-18 2016-09-13 Assa Abloy Ab Communication and processing of credential data
US10523903B2 (en) 2013-10-30 2019-12-31 Honeywell International Inc. Computer implemented systems frameworks and methods configured for enabling review of incident data
CN107077763B (zh) 2014-09-10 2021-07-06 亚萨合莱有限公司 首次进入通知

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5787172A (en) * 1994-02-24 1998-07-28 The Merdan Group, Inc. Apparatus and method for establishing a cryptographic link between elements of a system
US5506905A (en) * 1994-06-10 1996-04-09 Delco Electronics Corp. Authentication method for keyless entry system
US6615350B1 (en) * 1998-03-23 2003-09-02 Novell, Inc. Module authentication and binding library extensions
SE517465C2 (sv) * 2000-03-10 2002-06-11 Assa Abloy Ab Metod för att auktorisera en nyckel- eller låsanordning, elektromekanisk nyckel- och låsanordning och nyckel- och låssystem

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO2005038727A1 *

Also Published As

Publication number Publication date
WO2005038727A1 (fr) 2005-04-28
NO336212B1 (no) 2015-06-15
SE525847C2 (sv) 2005-05-10
AU2004281437A1 (en) 2005-04-28
ATE451672T1 (de) 2009-12-15
DE602004024567D1 (de) 2010-01-21
EP1678683B1 (fr) 2009-12-09
WO2005038728A1 (fr) 2005-04-28
SE0302733L (sv) 2005-04-17
NO20062179L (no) 2006-05-15
SE0302733D0 (sv) 2003-10-16

Similar Documents

Publication Publication Date Title
EP1678683B1 (fr) Systeme de fermeture et procede de configuration d'un systeme de fermeture
US7904952B2 (en) System and method for access control
US6134327A (en) Method and apparatus for creating communities of trust in a secure communication system
AU2006278422B2 (en) System and method for user identification and authentication
US8412927B2 (en) Profile framework for token processing system
US6490679B1 (en) Seamless integration of application programs with security key infrastructure
US7689828B2 (en) System and method for implementing digital signature using one time private keys
US6931549B1 (en) Method and apparatus for secure data storage and retrieval
US7711952B2 (en) Method and system for license management
EP1714422B1 (fr) Etablissement d'un contexte securise pour des messages de communication entre des systemes informatiques
US7770212B2 (en) System and method for privilege delegation and control
US7685421B2 (en) System and method for initializing operation for an information security operation
EP0936530A1 (fr) Carte virtuelle à puce
EP1191743B1 (fr) Procédé et dispositif de réalisation de transactions sécurisées
US20060253702A1 (en) Secure gaming server
US20080209216A1 (en) Method and system for automated authentication of a device to a management node of a computer network
US6215872B1 (en) Method for creating communities of trust in a secure communication system
KR20030036787A (ko) 네트워크를 통하여 분배되는 객체를 보안화하기 위한 감사추적 구축용 시스템
GB2404535A (en) Secure transmission of data via an intermediary which cannot access the data
US20030200322A1 (en) Autonomic system for selective administation isolation of a secure remote management of systems in a computer network
KR20020083551A (ko) 멀티에이전트 기반 다단계 사용자 인증 시스템 개발과운용 방법
KR20010076025A (ko) 지정 클라이언트만의 사용을 위한 컴퓨터네트워크상에서의 암호화 파일 전송 방법

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20060510

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LI LU MC NL PL PT RO SE SI SK TR

17Q First examination report despatched

Effective date: 20061114

DAX Request for extension of the european patent (deleted)
GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LI LU MC NL PL PT RO SE SI SK TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

REF Corresponds to:

Ref document number: 602004024567

Country of ref document: DE

Date of ref document: 20100121

Kind code of ref document: P

REG Reference to a national code

Ref country code: NL

Ref legal event code: VDEP

Effective date: 20091209

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20091209

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20091209

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20091209

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20091209

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20091209

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20091209

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20100409

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20100320

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20091209

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20091209

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20100309

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20091209

Ref country code: BE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20091209

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20091209

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20091209

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20100310

26N No opposition filed

Effective date: 20100910

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20091209

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20091209

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MC

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20101031

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20101031

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20101031

Ref country code: FR

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20101102

REG Reference to a national code

Ref country code: FR

Ref legal event code: ST

Effective date: 20110630

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20101012

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: HU

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20100610

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20101012

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: TR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20091209

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20191010

Year of fee payment: 16

GBPC Gb: european patent ceased through non-payment of renewal fee

Effective date: 20201012

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GB

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20201012

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: DE

Payment date: 20230912

Year of fee payment: 20